[llvm-bugs] Issue 62394 in oss-fuzz: llvm:llvm-special-case-list-fuzzer: Use-after-poison in llvm::line_iterator::line_iterator

ClusterFuzz-External via monorail via llvm-bugs llvm-bugs at lists.llvm.org
Fri Sep 15 08:55:22 PDT 2023


Status: New
Owner: ----
CC: kcc at google.com, mascasa at google.com, igm... at gmail.com, sammccall at google.com, davg at google.com, mitchp at google.com, bigch... at gmail.com, eneyman at google.com, llvm-... at lists.llvm.org, jo... at devlieghere.com, jfb at chromium.org, v... at apple.com, mitch... at outlook.com, xpl... at gmail.com, akils... at apple.com 
Labels: ClusterFuzz Stability-Memory-AddressSanitizer Unreproducible OS-Linux Proj-llvm Security_Severity-High Engine-honggfuzz Reported-2023-09-15
Type: Bug-Security

New issue 62394 by ClusterFuzz-External: llvm:llvm-special-case-list-fuzzer: Use-after-poison in llvm::line_iterator::line_iterator
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=62394

Detailed Report: https://oss-fuzz.com/testcase?key=4901543344996352

Project: llvm
Fuzzing Engine: honggfuzz
Fuzz Target: llvm-special-case-list-fuzzer
Job Type: honggfuzz_asan_llvm
Platform Id: linux

Crash Type: Use-after-poison READ 1
Crash Address: 0x7fffe35e5004
Crash State:
  llvm::line_iterator::line_iterator
  llvm::SpecialCaseList::parse
  llvm::SpecialCaseList::create
  
Sanitizer: address (ASAN)

Recommended Security Severity: High

Crash Revision: https://oss-fuzz.com/revisions?job=honggfuzz_asan_llvm&revision=202309020611

Reproducer Testcase: https://oss-fuzz.com/download?testcase_id=4901543344996352

Issue filed automatically.

See https://google.github.io/oss-fuzz/advanced-topics/reproducing for instructions to reproduce this bug locally.

************************* UNREPRODUCIBLE *************************
Note: This crash might not be reproducible with the provided testcase. That said, for the past 14 days, we've been seeing this crash frequently.

It may be possible to reproduce by trying the following options:
- Run testcase multiple times for a longer duration.
- Run fuzzing without testcase argument to hit the same crash signature.

If it still does not reproduce, try a speculative fix based on the crash stacktrace and verify if it works by looking at the crash statistics in the report. We will auto-close the bug if the crash is not seen for 14 days.
******************************************************************
When you fix this bug, please
  * mention the fix revision(s).
  * state whether the bug was a short-lived regression or an old bug in any stable releases.
  * add any other useful information.
This information can help downstream consumers.

If you need to contact the OSS-Fuzz team with a question, concern, or any other feedback, please file an issue at https://github.com/google/oss-fuzz/issues. Comments on individual Monorail issues are not monitored.

-- 
You received this message because:
  1. You were specifically CC'd on the issue

You may adjust your notification preferences at:
https://bugs.chromium.org/hosting/settings

Reply to this email to add a comment.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-bugs/attachments/20230915/6e1c8197/attachment.html>


More information about the llvm-bugs mailing list